SUSE update for MozillaThunderbird



Published: 2022-06-15 | Updated: 2022-08-20
Risk High
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2022-1529
CVE-2022-1802
CVE-2022-1834
CVE-2022-31736
CVE-2022-31737
CVE-2022-31738
CVE-2022-31739
CVE-2022-31740
CVE-2022-31741
CVE-2022-31742
CVE-2022-31747
CWE-ID CWE-20
CWE-94
CWE-451
CWE-200
CWE-787
CWE-22
CWE-119
CWE-457
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Packagehub Subpackages
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-other
Operating systems & Components / Operating system package or component

MozillaThunderbird-translations-common
Operating systems & Components / Operating system package or component

MozillaThunderbird-debugsource
Operating systems & Components / Operating system package or component

MozillaThunderbird-debuginfo
Operating systems & Components / Operating system package or component

MozillaThunderbird
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU63502

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1529

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input within the NotificationsDB module. A remote attacker can trick the victim to visit a specially crafted web page, which passes malicious messages to the parent process where the contents is used to double-index into a JavaScript object. As a result, an attacker can perform prototype pollution and execute arbitrary JavaScript code in the privileged parent process.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Code Injection

EUVDB-ID: #VU63501

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-1802

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to prototype pollution in Top-Level Await implementation. A remote attacker can trick the victim to visit a specially crafted website, corrupt the methods of an Array object in JavaScript via prototype pollution and execute arbitrary JavaScript code in a privileged context.

Successful exploitation of the vulnerability may allow an attacker to compromise the affected system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Spoofing attack

EUVDB-ID: #VU63886

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1834

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of multiple Braille Pattern Blank space characters, which results in displaying every space character. A remote attacker can spoof the email address of the sender.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU63872

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31736

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error when processing HTTP requests. A malicious website can obtain the size of a cross-origin resource that supported Range requests.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU63873

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31737

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error in WebGL when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Spoofing attack

EUVDB-ID: #VU63874

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31738

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to an error when exiting fullscreen mode. A remote attacker can use an iframe to confused the browser about the current state of fullscreen and perform spoofing attack.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Path traversal

EUVDB-ID: #VU63875

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31739

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when saving downloaded files on Windows. A remote attacker can use the "%" character in filename to store data outside the intended directory using Windows environment variables, such as %HOMEPATH% or %APPDATA%.

The vulnerability affects Windows installations only.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Buffer overflow

EUVDB-ID: #VU63876

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31740

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error related to register allocation problem in WASM on arm64. A remote attacker can create a specially crafted webpage, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use of Uninitialized Variable

EUVDB-ID: #VU63877

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31741

CWE-ID: CWE-457 - Use of Uninitialized Variable

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted webpage, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Information disclosure

EUVDB-ID: #VU63878

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31742

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to an error when handling a large number of allowCredential entries. A remote attacker can trick the victim to visit a specially crafted website, launch a timing attack and detect the difference between invalid key handles and cross-origin key handles. Successful exploitation of the vulnerability can lead to cross-origin account linking in violation of WebAuthn goals.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Buffer overflow

EUVDB-ID: #VU63879

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-31747

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package MozillaThunderbird to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

MozillaThunderbird-translations-other: before 91.10.0-150200.8.73.1

MozillaThunderbird-translations-common: before 91.10.0-150200.8.73.1

MozillaThunderbird-debugsource: before 91.10.0-150200.8.73.1

MozillaThunderbird-debuginfo: before 91.10.0-150200.8.73.1

MozillaThunderbird: before 91.10.0-150200.8.73.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222062-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###